Trojan

Trojan:Win32/Azorult!pz removal tips

Malware Removal

The Trojan:Win32/Azorult!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult!pz virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Azorult!pz?


File Info:

name: E32678272815B7DC3DA3.mlw
path: /opt/CAPEv2/storage/binaries/bba314be29a9ff1ea73baa84a522c3977ac6a03e46653214ede61f871568e4d8
crc32: 41B16307
md5: e32678272815b7dc3da3012aba590a0f
sha1: 3316447054fb9548d30fd60c84e870731f31a3bc
sha256: bba314be29a9ff1ea73baa84a522c3977ac6a03e46653214ede61f871568e4d8
sha512: bc758b69a769e120feae01997d1e5c90356a78ac728485ee51b5904f847188547b8c78306a43032d170b2d75f7efca66126ba6663726fb8559341063b0d06005
ssdeep: 24576:Wu6J33O0c+JY5UZ+XC0kGsoTacbl6u2iw:4u0c++OCvkGsEacJ67J
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10C159D22B3DDC360CB669173BF69B3056EBB7C650630B85B2F980D3DA960171162D7A3
sha3_384: 30d4d0c66f25bdc985ee270205b7a6e01dfe97869e35068123f58da52a7e55fb94222d4926c417bd0749e2410f5c52e3
ep_bytes: e8b5d00000e97ffeffffcccccccccccc
timestamp: 2019-05-14 14:55:21

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/Azorult!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.65554490
CAT-QuickHealTrojan.AutoIT.Injector.A
SkyhighBehavesLike.Win32.TrojanAitInject.ch
McAfeeTrojan-AitInject.aq
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.65554490
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0055dc781 )
K7GWTrojan ( 0055dc781 )
Cybereasonmalicious.054fb9
SymantecAUT.Heuristic!gen5
tehtrisGeneric.Malware
ESET-NOD32Win32/Packed.Autoit.NBC suspicious
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Autoit-10018188-0
KasperskyHEUR:Trojan.Win32.AutoIt.gen
BitDefenderTrojan.GenericKD.65554490
AvastAutoIt:Injector-JF [Trj]
EmsisoftTrojan.GenericKD.65554490 (B)
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.AutoIt.426
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
SophosTroj/AutoIt-CLG
IkarusTrojan.Win32.Autoit
WebrootW32.Malware.gen
VaristW32/AutoIt.QF.gen!Eldorado
AviraDR/AutoIt.Gen8
Antiy-AVLTrojan[Packed]/Win32.Autoit
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Azorult!pz
ArcabitTrojan.Generic.D3E8483A
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
GDataTrojan.GenericKD.65554490
GoogleDetected
AhnLab-V3Win-Trojan/AutoInj.Exp
Acronissuspicious
BitDefenderThetaAI:Packer.39DE3CF819
ALYacTrojan.GenericKD.65554490
VBA32Trojan.Autoit
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingPUF.Pack-AutoIt!1.B8E7 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.ESJ!tr
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Azorult!pz?

Trojan:Win32/Azorult!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment